Vulnerabilities > Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

DATE CVE VULNERABILITY TITLE RISK
2018-06-25 CVE-2018-11588 Cross-site Scripting vulnerability in Centreon and Centreon web
Centreon 3.4.6 including Centreon Web 2.8.23 is vulnerable to an authenticated user injecting a payload into the username or command description, resulting in stored XSS.
network
centreon CWE-79
3.5
2018-06-24 CVE-2018-12705 Cross-site Scripting vulnerability in Digisol Dg-Br4000Ng Firmware
DIGISOL DG-BR4000NG devices have XSS via the SSID (it is validated only on the client side).
network
digisol CWE-79
4.3
2018-06-23 CVE-2018-12696 Cross-site Scripting vulnerability in Mao10 Mao10Cms 6.0
mao10cms 6 allows XSS via the article page.
network
mao10 CWE-79
4.3
2018-06-23 CVE-2018-12695 Cross-site Scripting vulnerability in Mao10 Mao10Cms 6.0
mao10cms 6 allows XSS via the m=bbs&a=index page.
network
mao10 CWE-79
4.3
2018-06-22 CVE-2018-12658 Cross-site Scripting vulnerability in Slims Project Slims 8.3.1
Reflected Cross-Site Scripting (XSS) exists in the Stock Take module in SLiMS 8 Akasia 8.3.1 via an admin/modules/stock_take/index.php?keywords= URI.
4.3
2018-06-22 CVE-2018-12657 Cross-site Scripting vulnerability in Slims Akasia Project Slims Akasia 8.3.1
Reflected Cross-Site Scripting (XSS) exists in the Master File module in SLiMS 8 Akasia 8.3.1 via an admin/modules/master_file/rda_cmc.php?keywords= URI.
4.3
2018-06-22 CVE-2018-12656 Cross-site Scripting vulnerability in Slims Akasia Project Slims Akasia 8.3.1
Reflected Cross-Site Scripting (XSS) exists in the Membership module in SLiMS 8 Akasia 8.3.1 via an admin/modules/membership/index.php?keywords= URI.
4.3
2018-06-22 CVE-2018-12655 Cross-site Scripting vulnerability in Slims Akasia Project Slims Akasia 8.3.1
Reflected Cross-Site Scripting (XSS) exists in the Circulation module in SLiMS 8 Akasia 8.3.1 via an admin/modules/circulation/loan_rules.php?keywords= URI, a related issue to CVE-2017-7242.
4.3
2018-06-22 CVE-2018-12654 Cross-site Scripting vulnerability in Slims Akasia Project Slims Akasia 8.3.1
Reflected Cross-Site Scripting (XSS) exists in the Bibliography module in SLiMS 8 Akasia 8.3.1 via an admin/modules/bibliography/index.php?keywords= URI.
4.3
2018-06-21 CVE-2018-12581 Cross-site Scripting vulnerability in PHPmyadmin
An issue was discovered in js/designer/move.js in phpMyAdmin before 4.8.2.
network
phpmyadmin CWE-79
4.3